net/bridge/netfilter/ebtables.c in the ebtables module in the netfilter framework in the Linux kernel before 2.6.33-rc4 does not require the CAP_NET_ADMIN capability for setting or modifying rules, which allows local users to bypass intended access restrictions and configure arbitrary network-traffic filtering via a modified ebtables application.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66ab cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html cve-icon cve-icon
http://secunia.com/advisories/38133 cve-icon cve-icon
http://secunia.com/advisories/38296 cve-icon cve-icon
http://secunia.com/advisories/38333 cve-icon cve-icon
http://secunia.com/advisories/38492 cve-icon cve-icon
http://secunia.com/advisories/38779 cve-icon cve-icon
http://secunia.com/advisories/39033 cve-icon cve-icon
http://secunia.com/advisories/43315 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1996 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2005 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/01/14/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/01/14/3 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0147.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0161.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/516397/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/37762 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0003.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0109 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=555238 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/55602 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0007 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0146.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0007 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-01-19T16:00:00

Updated: 2024-08-07T00:30:47.207Z

Reserved: 2009-12-14T00:00:00

Link: CVE-2010-0007

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-01-19T16:30:01.057

Modified: 2023-02-13T02:20:58.073

Link: CVE-2010-0007

cve-icon Redhat

Severity : Low

Publid Date: 2010-01-08T00:00:00Z

Links: CVE-2010-0007 - Bugzilla